Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Viper RGB Driver Read Write IO Ports DoS The IOCTL Codes 0x80102050 and 0x80102054 allow a low privileges user to read/write 1/2/4 bytes from/to an IO port. This could be leveraged in a number of ways to ultimately run code with elevated privileges. Windows Denial of Service / Local Impact
MSI Dragon Center Denial of Service Exploit This module exploits MODAPI.sys in MSI Dragon Center 2.0.104.0 which allows low-privileged users to write an arbitrary value to a Model-Specific Register (MSR) at the specified address. Windows Denial of Service / Local Impact
Microsoft Windows LUAFV PostLuafvPostReadWrite SECTION_OBJECT_POINTERS Race Condition Privilege Escalation An elevation of privilege vulnerability exists when Windows improperly handles calls to the LUAFV driver (luafv.sys). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Canon Printer TR150 Driver Local Privilege Escalation Exploit The Canon TR150 print driver is vulnerable to a privilege escalation issue. During the add printer process an attacker can overwrite a DLL and, if timed properly, the overwritten DLL will be loaded into a SYSTEM process resulting in escalation of privileges. Windows Exploits / Local Impact
NVIDIA DxgDdiEscape Handler Privilege Escalation Exploit NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x600000D where a value passed from a user to the driver is used without validation leading to escalation of privileges. Windows Exploits / Local Impact
Windows Error Reporting Local Privilege Escalation Exploit The vulnerability exists due to application does not properly impose security restrictions in Windows Error Reporting Service, which leads to security restrictions bypass and privilege escalation and allows a local user (non included in Administrator group) to escalate privileges to NT AUTHORITY/SYSTEM. Windows Exploits / Local Impact
Sparklabs Viscosity Config Path Privilege Escalation Viscosity for Windows suffers from a privilege escalation vulnerability. By abusing the named pipe configuration channel between the client and the underlying service, a local attacker can gain SYSTEM privileges. Windows Exploits / Local Impact
Firefox SVG Animation Remote Code Execution Exploit This module exploits a "use after free" vulnerability in xul.dll. Windows Exploits / Client Side Impact
Client Side email templates processing improvements This update improves the processing of Client Side email templates. Exploits / Remote Impact
EVGA Precision X1 WinRing Local Privilege Escalation Exploit The driver in EVGA Precision X1 (aka WinRing0x64.sys) allows any user to read and write to arbitrary memory. Windows Exploits / Local Impact
Microsoft Windows Print Spooler Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Digitus DN-16048 Camera Remote Configuration Disclosure Digitus DN-16048 Camera Remote Configuration Disclosure Exploits / Client Side IOT
SmartPTT Arbitrary File Upload SmartPTT Arbitrary File Upload Exploits / Remote SCADAPRO
Yawcam Directory Traversal Vulnerability This module exploits a directory traversal vulnerability in Yawcam Windows Exploits / Remote IOT
WiSCADA 2.0 0-Day Remote Arbitrary File Overwrite This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADAPRO
Viper RGB Driver Kernel Buffer Overflow Local Privilege Escalation Exploit This module exploits a buffer overflow vulnerability in Viper RGB MsIo64.sys vulnerability allows unprivileged local users to execute code with SYSTEM privileges. Windows Exploits / Local Impact
SmartPTT_SCADA_RCE SmartPTT SCADA 1.1.0.0 suffers from remote code execution vulnerability.
It's located in ioServer in admin panel on 8101 port by default.
Attacker with administrator privileges can write malicious script on C# and execute it on the server.
Tested on SmartPTT SCADA 1.1.0.0
Exploits / Remote Code Execution SCADAPRO
Citrix ADC and Gateway Directory Traversal Vulnerability Exploit Citrix Application Delivery Controller (ADC) and Citrix Gateway are prone to a directory traversal vulnerability that allows attackers to upload an XML file via newbm.pl and execute system commands. FreeBSD Exploits / Remote Impact
Seagate BlackArmor NAS sg2000-2000.1331 Unauthenticated Remote Code Execution Seagate BlackArmor NAS devices with firmware sg2000-2000.1331 allow remote malicious users to execute arbitrary commands via shell metacharacters in the ip parameter to localJob.php. Exploits / Remote IOT
Microsoft Exchange MeetingPollHandler Deserialization Remote Code Execution Vulnerability Exploit Deserialization vulnerability in Microsoft Exchange MeetingPollProposeOptionsPayload.GetRequests() method. This method can be triggered with an HTTP request and with a specially crafted XML payload it can lead to OS command execution within the context of the w3wp.exe process which has SYSTEM level privileges.


Windows Exploits / Remote Code Execution Impact
GeoVision GV-Recording Server Remote File Overwrite Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADAPRO
SeowoninTech Seowon 130-SLC router Unauthenticated Command Execution Execute commands without authentication as admin user ,
To use it in all versions, we only enter the router ip and Port(if available) in the request.
The result of the request is visible on the browser page
Exploits / Remote IOT
Windows Win32k Elevation Of Privilege Exploit (CVE-2019-0803) An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.



To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.
Windows Exploits / Local Impact
Open Management Infrastructure OMIGOD Remote Code Execution Exploit A remote code execution vulnerability exists in OMI. An unauthenticated, remote attacker can exploit this flaw by sending a specially crafted request to a vulnerable service over a publicly accessible remote management port.

Linux Exploits / Remote Code Execution Impact
Denver IP Camera SHO-110 Unauthenticated Snapshot Denver IP Camera SHO-110 Unauthenticated Snapshot Exploits / Client Side IOT